Apr 20 2025
Welcome to Gone Phishing, your weekly cybersecurity newsletter that refuses to recognise hackers as biological humans ๐๐๐คฃ
Patch of the Week!ย ๐ฉน
First thingโs first, folks. Our weekly segment goes by many names. Patch of the Week, Tweak of the week. Okay, thatโs itโฆ ๐ณ
Congrats to Apple, the cybercriminals are no matchโฆ for your patch! ๐ฉน
๐จ Apple Drops Critical Security Patches After Sophisticated Attacks Detected ๐๐ฅ
If you're rocking an iPhone, iPad, Mac, Apple TV, or Vision Pro, itโs update oโclock โฐ๐ง Apple just patched two serious zero-day vulnerabilities being actively exploited in the wildโyes, right now.
๐จ Hereโs whatโs been fixed:
CVE-2025-31200 (CVSS 7.5)
๐ฅ Core Audio flaw โ Can be triggered by a malicious audio stream (yup, just playing a tainted media file could let an attacker run code) ๐ต๐
CVE-2025-31201 (CVSS 6.8)
๐ ๏ธ RPAC component bypass โ If an attacker already has read/write access, this bug could help them sneak past Pointer Authentication ๐จ๐
๐ง Apple says these were used in "extremely sophisticated attacks against specific individuals" โ think spyware, nation-state level stuff. Reported in part by Googleโs Threat Analysis Group.
๐ง Fixes include:
โ Improved bounds checking (for the audio bug)
โ Removed the vulnerable code entirely (for the RPAC bypass)
๐ฆ These updates are now live for:
๐ฑ iOS & iPadOS 18.4.1 โ iPhone XS & newer, various iPads
๐ป macOS Sequoia 15.4.1
๐บ tvOS 18.4.1
๐ visionOS 2.4.1
๐ก Reminder: Apple has now patched 5 actively exploited zero-days in 2025โso this isnโt rare, itโs the new normal. Past issues have let bad actors:
Escalate privileges via Core Media
Disable USB lock protections
Escape the Safari/WebKit sandbox
๐ What you should do:
โ Update nowโeven if you think youโre not a target
โ Be cautious with suspicious media files or shady links
โ Keep auto-updates turned on across all Apple devices
๐ก๏ธ Bottom line: These bugs were being used in the wildโthat means real people were targeted. Whether you're a journalist, business exec, or just privacy-conscious, staying updated is the easiest way to block these high-level threats.
Stay sharp, stay patched. ๐โ๏ธ
Now, on to this weekโs hottest cybersecurity news stories:ย
๐ฑ๏ธ ClickFix up look sharp: state-sponsored hackers weaponise ClickFix ๐พ
๐ค Crypto users targeted w/ Node.js malware via fake Binance, TradingView ๐
๐ต๐ป Agent Tesla (no relation), XLoader deployed via .JSE and PoweShell ๐
Iran, North Korea, and Russia are now deploying a sneaky social engineering trick called ClickFix to infect targets across the globe โ and it's working.
๐ Between late 2024 and early 2025, at least four state-sponsored groups used this technique in phishing campaigns targeting think tanks, governments, and defense contractors.
๐ ๏ธ What is ClickFix?
ClickFix is a crafty method where hackers trick victims into infecting themselves by copying and pasting "fixes" โ actually malicious PowerShell commands โ into their systems.
It often pretends to:
โย ย ย ย ย Fix system errors โ ๏ธ
โย ย ย ย ย Verify your device โ
โย ย ย ย ย Download legit-looking documents ๐
๐ฅ Whoโs Using It?
Proofpoint linked the activity to these groups:
๐ TA427 (aka Kimsuky โ North Korea)
๐ช TA450 (aka MuddyWater โ Iran)
๐ป TA422 (aka APT28 โ Russia)
๐ต๏ธ UNK_RemoteRogue (suspected Russian group)
๐ต๏ธโโ๏ธ TA427: The Diplomat Trick
๐ฏ Target: Think tanks focused on Korean affairs
โย Pretended to be a Japanese diplomat ๐ฏ
โย Sent meeting invites & a malicious PDF
โย Led victims to a fake embassy site with โinstructionsโ
โย ClickFix chain installed Quasar RAT ๐
๐ง TA450: Fake Microsoft Fix
๐ฏ Target: Sectors in the U.A.E., Saudi Arabia, U.S., Canada, and Europe
โย Emails timed with Patch Tuesday updates ๐
โย Claimed users needed to fix a Windows vulnerability
โย ClickFix chain installed Level RMM software, giving attackers full remote access ๐ฅ๏ธ
โย ๐ฐ๏ธ UNK_RemoteRogue: Defense Industry Espionage
๐ฏ Target: Two major defense orgs
โย Phishing from compromised Zimbra servers
โย Fake Microsoft Office file + YouTube tutorial
โย Users were coached to paste PowerShell code
โย Delivered malware using the Empire C2 framework ๐
โ ๏ธ Why It Matters
โ๏ธ Simple for attackers, tricky for users
โ๏ธ Bypasses some security software
โ๏ธ Trusted by nation-states & cybercriminals alike
Proofpoint warns that more state-backed groups may start experimenting with ClickFix โ if they havenโt already.
๐ Pro Tip
Never copy and paste code from unsolicited emails or websites โ no matter how official they look. If something seems off, it probably is.
Stay sharp. Donโt get ClickFixed. ๐ง ๐ป
Microsoft is tracking a dangerous new malvertising campaign that weaponizes Node.js to steal information, exfiltrate data, and sneak past defenses โ all under the guise of legitimate crypto trading apps.
๐ First spotted in October 2024, the campaign is still active and growing.
๐ฏ The Lure: Crypto Tools That Arenโt What They Seem
Victims are being tricked into downloading fake installers pretending to be from:
๐ฐ Binance
๐ TradingView
These downloads are hosted on fraudulent sites designed to mimic the real thing.
Once executed, the installer drops a malicious DLL named CustomActions.dll.
๐ ๏ธ Behind the Scenes: What the Malware Does
Hereโs how the infection unfolds:
๐ Info Harvesting: The DLL collects system data using WMI (Windows Management Instrumentation).
๐ Persistence: A scheduled task is created to maintain long-term access.
๐จ Smoke & Mirrors: The malware opens a real crypto trading site in a browser window via msedge_proxy.exe to look legit.
Meanwhile, PowerShell scripts are quietly running in the background to:
โย Exclude the malware from Microsoft Defender scans
โย Download more payloads from a remote server
โย Collect extensive data (OS, BIOS, hardware, apps)
โย Send it all to a command-and-control (C2) server via HTTPS
โ๏ธ Enter Node.js: Malware Masquerading as Web Code
The malwareโs next act involves:
๐ฆ Downloading a ZIP archive from the C2 server
๐งช Deploying the Node.js runtime and a compiled JavaScript file (.JSC)
๐ธ๏ธ Using Node.js to make network connections and steal browser data
๐ Why Node.js? Itโs open-source, widely used by devs, and runs JavaScript outside the browser โ making it a perfect disguise for malware.
๐งฏ What You Can Do
โ Never download software from unofficial sources โ especially via ads
๐ก๏ธ Use endpoint protection that detects script-based malware
๐ง Be suspicious of "fix-it" instructions involving terminal commands
๐ Protect credentials and enable strong 2FA methods
Malware is getting smarter โ and more deceptive. Stay cautious, stay updated, and don't let your terminal become a trojan horse. ๐ง ๐ป๐ฃ
๐จ New Multi-Stage Malware Attack Chains: Agent Tesla, Remcos RAT, and XLoader ๐งฌ
Researchers at Palo Alto Networks Unit 42 are warning about a sophisticated, multi-layered malware campaign delivering a cocktail of info-stealers and remote access trojans โ including Agent Tesla, Remcos RAT, and XLoader.
๐ This isn't a smash-and-grab. It's a well-orchestrated, multi-stage attack chain designed to evade sandboxes, confuse analysts, and ensure payload delivery.
๐ฅ It All Starts with a Phish
๐๏ธ First spotted in December 2024, the attack kicks off with a phishing email disguised as an order confirmation. The email claims a payment was made and urges the target to review an attached file โ a malicious 7-Zip archive.
Inside the archive:
๐งพ A .JSE (JavaScript Encoded) file โ the ignition for the entire attack chain
Once launched, this file contacts an external server to download a Base64-encoded PowerShell script.
๐ฆ Payload Decoding and Execution
Hereโs what happens next:
๐ The PowerShell script decodes the Base64 payload
๐พ Writes the decoded payload to the Windows temp directory
๐ Executes it, launching a new dropper stage
The second-stage dropper can be compiled in .NET or AutoIt, depending on the variant.
โ๏ธ Diverging Paths: .NET vs AutoIt Droppers
๐ง If .NET:
The malware decrypts and injects Agent Tesla / Snake Keylogger / XLoader into the memory of a legitimate Windows process: RegAsm.exe
๐ญ If AutoIt:
โย Adds another obfuscation layer
โย The AutoIt script decrypts a payload that injects a .NET file into RegSvcs.exe, delivering Agent Tesla
๐ก Goal: Make analysis harder while ensuring successful execution.
๐งฑ Layered Simplicity = Resilience
"The attackerโs focus remains on a multi-layered attack chain rather than sophisticated obfuscation,"
โ Saqib Khanzada, Unit 42
By stacking basic techniques, the attackers build a resilient and stealthy infection flow, rather than relying on flashy obfuscation.
๐ก๏ธ Defensive Tips:
โย Avoid opening files from unknown or suspicious emails
โย Monitor for unexpected usage of system processes like PowerShell or RegAsm.exe
โย Invest in behavioral detection and EDR tools
โย Segment high-value assets from user workstations
Attackers arenโt just getting more technical โ theyโre getting more strategic. The more layers they add, the harder they are to peel back. ๐ง ๐
๐๏ธ Extra, Extra! Read all about it! ๐๏ธ
Every few weeks, we carefully select three hot newsletters to show you. Reputation is everything, so any links we share come from personal recommendation or carefully researched businesses at the time of posting. Enjoy!
๐ก๏ธ Tl;dr sec: Join 30,000+ security professionals getting the best tools, blog posts, talks, and resources right in their inbox for free every Thursday ๐
๐ตCrypto Pragmatist: Crypto made simple. Actionable alpha in 5 minutes, 3x a week. Join 47,000+ investors and insiders, for ๐
๐Bitcoin Breakdown: The best in Bitcoin, carefully curated by an alien from the future ๐พ
Let us know what you think.
So long and thanks for reading all the phish!